├── .gitignore ├── CHANGELOG.md ├── CODE_OF_CONDUCT.md ├── CONTRIBUTING.md ├── Dockerfile ├── LICENSE ├── README.md ├── attackcti ├── __init__.py ├── attack_api.py ├── models.py └── utils │ ├── __init__.py │ ├── downloader.py │ └── storage.py ├── docs ├── _config.yml ├── _toc.yml ├── intro.ipynb ├── logo.png ├── playground │ ├── 0-Download-ATTACK-STIX-Data.ipynb │ ├── 1-Collect_All_Functions.ipynb │ ├── 10-Export_All_Techniques_To_YAML.ipynb │ ├── 11-Initialize_Client_Local_STIX_data.ipynb │ ├── 2-Collect_Matrix_Specific_Functions.ipynb │ ├── 3-Export_All_Techniques_To_CSV.ipynb │ ├── 4-Explore_Data_Sources.ipynb │ ├── 5-Collect_Techniques_by_Data_Sources.ipynb │ ├── 6-Explore_ICS_Attack.ipynb │ ├── 7-Export_Groups_Navigator_Layers.ipynb │ ├── 8-Lookup_Functions.ipynb │ ├── 9-Explore_Campaigns.ipynb │ ├── all_techniques_non_stix.csv │ └── all_techniques_stix.csv ├── presentations │ └── 1-SANS_CTI_Summit_2022_Explorando_Fuentes_Componentes_Datos.ipynb └── references.bib ├── export_examples ├── csv │ ├── all_techniques_non_stix.csv │ └── all_techniques_stix.csv ├── helk_cti │ ├── README.md │ ├── docker-compose.yml │ ├── export_attack.py │ ├── helk-elasticsearch │ │ ├── Dockerfile │ │ └── elasticsearch.yml │ ├── helk-kibana │ │ ├── Dockerfile │ │ ├── dashboards │ │ │ ├── ALL-MITRE-ATTACK.json │ │ │ └── MITRE-ATTACK-GROUPS.json │ │ ├── kibana.yml │ │ └── scripts │ │ │ ├── kibana-entrypoint.sh │ │ │ └── kibana-setup.sh │ ├── helk-logstash │ │ ├── Dockerfile │ │ ├── cti │ │ │ └── mitre_attack.csv │ │ ├── logstash.yml │ │ └── pipeline │ │ │ ├── 01-csv-input.conf │ │ │ ├── 20-csv-filter.conf │ │ │ └── 50-csv-output.conf │ ├── helk-nginx │ │ ├── Dockerfile │ │ ├── default │ │ ├── htpasswd.users │ │ └── scripts │ │ │ └── nginx-entrypoint.sh │ └── install-helk-cti.sh └── navigator │ ├── ALLANITE_G1000.json │ ├── APT-C-36_G0099.json │ ├── APT12_G0005.json │ ├── APT16_G0023.json │ ├── APT17_G0025.json │ ├── APT18_G0026.json │ ├── APT19_G0073.json │ ├── APT1_G0006.json │ ├── APT28_G0007.json │ ├── APT29_G0016.json │ ├── APT30_G0013.json │ ├── APT32_G0050.json │ ├── APT33_G0064.json │ ├── APT37_G0067.json │ ├── APT38_G0082.json │ ├── APT39_G0087.json │ ├── APT3_G0022.json │ ├── APT41_G0096.json │ ├── Ajax Security Team_G0130.json │ ├── Axiom_G0001.json │ ├── BRONZE BUTLER_G0060.json │ ├── BlackOasis_G0063.json │ ├── BlackTech_G0098.json │ ├── Blue Mockingbird_G0108.json │ ├── Bouncing Golf_G0097.json │ ├── Carbanak_G0008.json │ ├── Chimera_G0114.json │ ├── Cleaver_G0003.json │ ├── Cobalt Group_G0080.json │ ├── CopyKittens_G0052.json │ ├── Dark Caracal_G0070.json │ ├── DarkHydrus_G0079.json │ ├── DarkVishnya_G0105.json │ ├── Darkhotel_G0012.json │ ├── Deep Panda_G0009.json │ ├── Dragonfly 2.0_G0074.json │ ├── Dragonfly_G0035.json │ ├── Dust Storm_G0031.json │ ├── Elderwood_G0066.json │ ├── Equation_G0020.json │ ├── Evilnum_G0120.json │ ├── FIN10_G0051.json │ ├── FIN4_G0085.json │ ├── FIN5_G0053.json │ ├── FIN6_G0037.json │ ├── FIN7_G0046.json │ ├── FIN8_G0061.json │ ├── Fox Kitten_G0117.json │ ├── Frankenstein_G0101.json │ ├── GALLIUM_G0093.json │ ├── GCMAN_G0036.json │ ├── GOLD SOUTHFIELD_G0115.json │ ├── Gallmaker_G0084.json │ ├── Gamaredon Group_G0047.json │ ├── Gorgon Group_G0078.json │ ├── Group5_G0043.json │ ├── HAFNIUM_G0125.json │ ├── HEXANE_G1001.json │ ├── Higaisa_G0126.json │ ├── Honeybee_G0072.json │ ├── Inception_G0100.json │ ├── Indrik Spider_G0119.json │ ├── Ke3chang_G0004.json │ ├── Kimsuky_G0094.json │ ├── Lazarus Group_G0032.json │ ├── Leafminer_G0077.json │ ├── Leviathan_G0065.json │ ├── Machete_G0095.json │ ├── Magic Hound_G0059.json │ ├── Moafee_G0002.json │ ├── Mofang_G0103.json │ ├── Molerats_G0021.json │ ├── MuddyWater_G0069.json │ ├── Mustang Panda_G0129.json │ ├── Naikon_G0019.json │ ├── Night Dragon_G0014.json │ ├── OilRig_G0049.json │ ├── Operation Wocao_G0116.json │ ├── Orangeworm_G0071.json │ ├── PLATINUM_G0068.json │ ├── PROMETHIUM_G0056.json │ ├── Patchwork_G0040.json │ ├── PittyTiger_G0011.json │ ├── Poseidon Group_G0033.json │ ├── Putter Panda_G0024.json │ ├── RTM_G0048.json │ ├── Rancor_G0075.json │ ├── Rocke_G0106.json │ ├── Sandworm Team_G0034.json │ ├── Scarlet Mimic_G0029.json │ ├── Sharpshooter_G0104.json │ ├── Sidewinder_G0121.json │ ├── Silence_G0091.json │ ├── Silent Librarian_G0122.json │ ├── SilverTerrier_G0083.json │ ├── Sowbug_G0054.json │ ├── Stealth Falcon_G0038.json │ ├── Stolen Pencil_G0086.json │ ├── Strider_G0041.json │ ├── Suckfly_G0039.json │ ├── TA459_G0062.json │ ├── TA505_G0092.json │ ├── TA551_G0127.json │ ├── TEMP.Veles_G0088.json │ ├── Taidoor_G0015.json │ ├── The White Company_G0089.json │ ├── Threat Group-1314_G0028.json │ ├── Threat Group-3390_G0027.json │ ├── Thrip_G0076.json │ ├── Tropic Trooper_G0081.json │ ├── Turla_G0010.json │ ├── Volatile Cedar_G0123.json │ ├── WIRTE_G0090.json │ ├── Whitefly_G0107.json │ ├── Windigo_G0124.json │ ├── Windshift_G0112.json │ ├── Winnti Group_G0044.json │ ├── Wizard Spider_G0102.json │ ├── ZIRCONIUM_G0128.json │ ├── admin@338_G0018.json │ └── menuPass_G0045.json ├── requirements.txt ├── resources └── images │ ├── ALL-MITRE-ATTACK.png │ ├── HELK_MITREattack.png │ └── MITRE-ATTACK-GROUPS.png ├── setup.cfg └── setup.py /.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/.gitignore -------------------------------------------------------------------------------- /CHANGELOG.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/CHANGELOG.md -------------------------------------------------------------------------------- /CODE_OF_CONDUCT.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/CODE_OF_CONDUCT.md -------------------------------------------------------------------------------- /CONTRIBUTING.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/CONTRIBUTING.md -------------------------------------------------------------------------------- /Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/Dockerfile -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/LICENSE -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/README.md -------------------------------------------------------------------------------- /attackcti/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/attackcti/__init__.py -------------------------------------------------------------------------------- /attackcti/attack_api.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/attackcti/attack_api.py -------------------------------------------------------------------------------- /attackcti/models.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/attackcti/models.py -------------------------------------------------------------------------------- /attackcti/utils/__init__.py: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /attackcti/utils/downloader.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/attackcti/utils/downloader.py -------------------------------------------------------------------------------- /attackcti/utils/storage.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/attackcti/utils/storage.py -------------------------------------------------------------------------------- /docs/_config.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/_config.yml -------------------------------------------------------------------------------- /docs/_toc.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/_toc.yml -------------------------------------------------------------------------------- /docs/intro.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/intro.ipynb -------------------------------------------------------------------------------- /docs/logo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/logo.png -------------------------------------------------------------------------------- /docs/playground/0-Download-ATTACK-STIX-Data.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/0-Download-ATTACK-STIX-Data.ipynb -------------------------------------------------------------------------------- /docs/playground/1-Collect_All_Functions.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/1-Collect_All_Functions.ipynb -------------------------------------------------------------------------------- /docs/playground/10-Export_All_Techniques_To_YAML.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/10-Export_All_Techniques_To_YAML.ipynb -------------------------------------------------------------------------------- /docs/playground/11-Initialize_Client_Local_STIX_data.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/11-Initialize_Client_Local_STIX_data.ipynb -------------------------------------------------------------------------------- /docs/playground/2-Collect_Matrix_Specific_Functions.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/2-Collect_Matrix_Specific_Functions.ipynb -------------------------------------------------------------------------------- /docs/playground/3-Export_All_Techniques_To_CSV.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/3-Export_All_Techniques_To_CSV.ipynb -------------------------------------------------------------------------------- /docs/playground/4-Explore_Data_Sources.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/4-Explore_Data_Sources.ipynb -------------------------------------------------------------------------------- /docs/playground/5-Collect_Techniques_by_Data_Sources.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/5-Collect_Techniques_by_Data_Sources.ipynb -------------------------------------------------------------------------------- /docs/playground/6-Explore_ICS_Attack.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/6-Explore_ICS_Attack.ipynb -------------------------------------------------------------------------------- /docs/playground/7-Export_Groups_Navigator_Layers.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/7-Export_Groups_Navigator_Layers.ipynb -------------------------------------------------------------------------------- /docs/playground/8-Lookup_Functions.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/8-Lookup_Functions.ipynb -------------------------------------------------------------------------------- /docs/playground/9-Explore_Campaigns.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/9-Explore_Campaigns.ipynb -------------------------------------------------------------------------------- /docs/playground/all_techniques_non_stix.csv: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/all_techniques_non_stix.csv -------------------------------------------------------------------------------- /docs/playground/all_techniques_stix.csv: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/playground/all_techniques_stix.csv -------------------------------------------------------------------------------- /docs/presentations/1-SANS_CTI_Summit_2022_Explorando_Fuentes_Componentes_Datos.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/presentations/1-SANS_CTI_Summit_2022_Explorando_Fuentes_Componentes_Datos.ipynb -------------------------------------------------------------------------------- /docs/references.bib: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/docs/references.bib -------------------------------------------------------------------------------- /export_examples/csv/all_techniques_non_stix.csv: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/csv/all_techniques_non_stix.csv -------------------------------------------------------------------------------- /export_examples/csv/all_techniques_stix.csv: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/csv/all_techniques_stix.csv -------------------------------------------------------------------------------- /export_examples/helk_cti/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/README.md -------------------------------------------------------------------------------- /export_examples/helk_cti/docker-compose.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/docker-compose.yml -------------------------------------------------------------------------------- /export_examples/helk_cti/export_attack.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/export_attack.py -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-elasticsearch/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-elasticsearch/Dockerfile -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-elasticsearch/elasticsearch.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-elasticsearch/elasticsearch.yml -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-kibana/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-kibana/Dockerfile -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-kibana/dashboards/ALL-MITRE-ATTACK.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-kibana/dashboards/ALL-MITRE-ATTACK.json -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-kibana/dashboards/MITRE-ATTACK-GROUPS.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-kibana/dashboards/MITRE-ATTACK-GROUPS.json -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-kibana/kibana.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-kibana/kibana.yml -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-kibana/scripts/kibana-entrypoint.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-kibana/scripts/kibana-entrypoint.sh -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-kibana/scripts/kibana-setup.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-kibana/scripts/kibana-setup.sh -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-logstash/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-logstash/Dockerfile -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-logstash/cti/mitre_attack.csv: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-logstash/cti/mitre_attack.csv -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-logstash/logstash.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-logstash/logstash.yml -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-logstash/pipeline/01-csv-input.conf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-logstash/pipeline/01-csv-input.conf -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-logstash/pipeline/20-csv-filter.conf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-logstash/pipeline/20-csv-filter.conf -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-logstash/pipeline/50-csv-output.conf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-logstash/pipeline/50-csv-output.conf -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-nginx/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-nginx/Dockerfile -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-nginx/default: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-nginx/default -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-nginx/htpasswd.users: -------------------------------------------------------------------------------- 1 | helk:$apr1$gJLi7kOb$FTKdndIRNajq55tTzEkGc/ 2 | -------------------------------------------------------------------------------- /export_examples/helk_cti/helk-nginx/scripts/nginx-entrypoint.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/helk-nginx/scripts/nginx-entrypoint.sh -------------------------------------------------------------------------------- /export_examples/helk_cti/install-helk-cti.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/helk_cti/install-helk-cti.sh -------------------------------------------------------------------------------- /export_examples/navigator/ALLANITE_G1000.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/ALLANITE_G1000.json -------------------------------------------------------------------------------- /export_examples/navigator/APT-C-36_G0099.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT-C-36_G0099.json -------------------------------------------------------------------------------- /export_examples/navigator/APT12_G0005.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT12_G0005.json -------------------------------------------------------------------------------- /export_examples/navigator/APT16_G0023.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT16_G0023.json -------------------------------------------------------------------------------- /export_examples/navigator/APT17_G0025.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT17_G0025.json -------------------------------------------------------------------------------- /export_examples/navigator/APT18_G0026.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT18_G0026.json -------------------------------------------------------------------------------- /export_examples/navigator/APT19_G0073.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT19_G0073.json -------------------------------------------------------------------------------- /export_examples/navigator/APT1_G0006.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT1_G0006.json -------------------------------------------------------------------------------- /export_examples/navigator/APT28_G0007.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT28_G0007.json -------------------------------------------------------------------------------- /export_examples/navigator/APT29_G0016.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT29_G0016.json -------------------------------------------------------------------------------- /export_examples/navigator/APT30_G0013.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT30_G0013.json -------------------------------------------------------------------------------- /export_examples/navigator/APT32_G0050.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT32_G0050.json -------------------------------------------------------------------------------- /export_examples/navigator/APT33_G0064.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT33_G0064.json -------------------------------------------------------------------------------- /export_examples/navigator/APT37_G0067.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT37_G0067.json -------------------------------------------------------------------------------- /export_examples/navigator/APT38_G0082.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT38_G0082.json -------------------------------------------------------------------------------- /export_examples/navigator/APT39_G0087.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT39_G0087.json -------------------------------------------------------------------------------- /export_examples/navigator/APT3_G0022.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT3_G0022.json -------------------------------------------------------------------------------- /export_examples/navigator/APT41_G0096.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/APT41_G0096.json -------------------------------------------------------------------------------- /export_examples/navigator/Ajax Security Team_G0130.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Ajax Security Team_G0130.json -------------------------------------------------------------------------------- /export_examples/navigator/Axiom_G0001.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Axiom_G0001.json -------------------------------------------------------------------------------- /export_examples/navigator/BRONZE BUTLER_G0060.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/BRONZE BUTLER_G0060.json -------------------------------------------------------------------------------- /export_examples/navigator/BlackOasis_G0063.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/BlackOasis_G0063.json -------------------------------------------------------------------------------- /export_examples/navigator/BlackTech_G0098.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/BlackTech_G0098.json -------------------------------------------------------------------------------- /export_examples/navigator/Blue Mockingbird_G0108.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Blue Mockingbird_G0108.json -------------------------------------------------------------------------------- /export_examples/navigator/Bouncing Golf_G0097.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Bouncing Golf_G0097.json -------------------------------------------------------------------------------- /export_examples/navigator/Carbanak_G0008.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Carbanak_G0008.json -------------------------------------------------------------------------------- /export_examples/navigator/Chimera_G0114.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Chimera_G0114.json -------------------------------------------------------------------------------- /export_examples/navigator/Cleaver_G0003.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Cleaver_G0003.json -------------------------------------------------------------------------------- /export_examples/navigator/Cobalt Group_G0080.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Cobalt Group_G0080.json -------------------------------------------------------------------------------- /export_examples/navigator/CopyKittens_G0052.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/CopyKittens_G0052.json -------------------------------------------------------------------------------- /export_examples/navigator/Dark Caracal_G0070.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Dark Caracal_G0070.json -------------------------------------------------------------------------------- /export_examples/navigator/DarkHydrus_G0079.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/DarkHydrus_G0079.json -------------------------------------------------------------------------------- /export_examples/navigator/DarkVishnya_G0105.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/DarkVishnya_G0105.json -------------------------------------------------------------------------------- /export_examples/navigator/Darkhotel_G0012.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Darkhotel_G0012.json -------------------------------------------------------------------------------- /export_examples/navigator/Deep Panda_G0009.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Deep Panda_G0009.json -------------------------------------------------------------------------------- /export_examples/navigator/Dragonfly 2.0_G0074.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Dragonfly 2.0_G0074.json -------------------------------------------------------------------------------- /export_examples/navigator/Dragonfly_G0035.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Dragonfly_G0035.json -------------------------------------------------------------------------------- /export_examples/navigator/Dust Storm_G0031.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Dust Storm_G0031.json -------------------------------------------------------------------------------- /export_examples/navigator/Elderwood_G0066.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Elderwood_G0066.json -------------------------------------------------------------------------------- /export_examples/navigator/Equation_G0020.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Equation_G0020.json -------------------------------------------------------------------------------- /export_examples/navigator/Evilnum_G0120.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Evilnum_G0120.json -------------------------------------------------------------------------------- /export_examples/navigator/FIN10_G0051.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/FIN10_G0051.json -------------------------------------------------------------------------------- /export_examples/navigator/FIN4_G0085.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/FIN4_G0085.json -------------------------------------------------------------------------------- /export_examples/navigator/FIN5_G0053.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/FIN5_G0053.json -------------------------------------------------------------------------------- /export_examples/navigator/FIN6_G0037.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/FIN6_G0037.json -------------------------------------------------------------------------------- /export_examples/navigator/FIN7_G0046.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/FIN7_G0046.json -------------------------------------------------------------------------------- /export_examples/navigator/FIN8_G0061.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/FIN8_G0061.json -------------------------------------------------------------------------------- /export_examples/navigator/Fox Kitten_G0117.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Fox Kitten_G0117.json -------------------------------------------------------------------------------- /export_examples/navigator/Frankenstein_G0101.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Frankenstein_G0101.json -------------------------------------------------------------------------------- /export_examples/navigator/GALLIUM_G0093.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/GALLIUM_G0093.json -------------------------------------------------------------------------------- /export_examples/navigator/GCMAN_G0036.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/GCMAN_G0036.json -------------------------------------------------------------------------------- /export_examples/navigator/GOLD SOUTHFIELD_G0115.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/GOLD SOUTHFIELD_G0115.json -------------------------------------------------------------------------------- /export_examples/navigator/Gallmaker_G0084.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Gallmaker_G0084.json -------------------------------------------------------------------------------- /export_examples/navigator/Gamaredon Group_G0047.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Gamaredon Group_G0047.json -------------------------------------------------------------------------------- /export_examples/navigator/Gorgon Group_G0078.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Gorgon Group_G0078.json -------------------------------------------------------------------------------- /export_examples/navigator/Group5_G0043.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Group5_G0043.json -------------------------------------------------------------------------------- /export_examples/navigator/HAFNIUM_G0125.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/HAFNIUM_G0125.json -------------------------------------------------------------------------------- /export_examples/navigator/HEXANE_G1001.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/HEXANE_G1001.json -------------------------------------------------------------------------------- /export_examples/navigator/Higaisa_G0126.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Higaisa_G0126.json -------------------------------------------------------------------------------- /export_examples/navigator/Honeybee_G0072.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Honeybee_G0072.json -------------------------------------------------------------------------------- /export_examples/navigator/Inception_G0100.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Inception_G0100.json -------------------------------------------------------------------------------- /export_examples/navigator/Indrik Spider_G0119.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Indrik Spider_G0119.json -------------------------------------------------------------------------------- /export_examples/navigator/Ke3chang_G0004.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Ke3chang_G0004.json -------------------------------------------------------------------------------- /export_examples/navigator/Kimsuky_G0094.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Kimsuky_G0094.json -------------------------------------------------------------------------------- /export_examples/navigator/Lazarus Group_G0032.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Lazarus Group_G0032.json -------------------------------------------------------------------------------- /export_examples/navigator/Leafminer_G0077.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Leafminer_G0077.json -------------------------------------------------------------------------------- /export_examples/navigator/Leviathan_G0065.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Leviathan_G0065.json -------------------------------------------------------------------------------- /export_examples/navigator/Machete_G0095.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Machete_G0095.json -------------------------------------------------------------------------------- /export_examples/navigator/Magic Hound_G0059.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Magic Hound_G0059.json -------------------------------------------------------------------------------- /export_examples/navigator/Moafee_G0002.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Moafee_G0002.json -------------------------------------------------------------------------------- /export_examples/navigator/Mofang_G0103.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Mofang_G0103.json -------------------------------------------------------------------------------- /export_examples/navigator/Molerats_G0021.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Molerats_G0021.json -------------------------------------------------------------------------------- /export_examples/navigator/MuddyWater_G0069.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/MuddyWater_G0069.json -------------------------------------------------------------------------------- /export_examples/navigator/Mustang Panda_G0129.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Mustang Panda_G0129.json -------------------------------------------------------------------------------- /export_examples/navigator/Naikon_G0019.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Naikon_G0019.json -------------------------------------------------------------------------------- /export_examples/navigator/Night Dragon_G0014.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Night Dragon_G0014.json -------------------------------------------------------------------------------- /export_examples/navigator/OilRig_G0049.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/OilRig_G0049.json -------------------------------------------------------------------------------- /export_examples/navigator/Operation Wocao_G0116.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Operation Wocao_G0116.json -------------------------------------------------------------------------------- /export_examples/navigator/Orangeworm_G0071.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Orangeworm_G0071.json -------------------------------------------------------------------------------- /export_examples/navigator/PLATINUM_G0068.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/PLATINUM_G0068.json -------------------------------------------------------------------------------- /export_examples/navigator/PROMETHIUM_G0056.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/PROMETHIUM_G0056.json -------------------------------------------------------------------------------- /export_examples/navigator/Patchwork_G0040.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Patchwork_G0040.json -------------------------------------------------------------------------------- /export_examples/navigator/PittyTiger_G0011.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/PittyTiger_G0011.json -------------------------------------------------------------------------------- /export_examples/navigator/Poseidon Group_G0033.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Poseidon Group_G0033.json -------------------------------------------------------------------------------- /export_examples/navigator/Putter Panda_G0024.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Putter Panda_G0024.json -------------------------------------------------------------------------------- /export_examples/navigator/RTM_G0048.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/RTM_G0048.json -------------------------------------------------------------------------------- /export_examples/navigator/Rancor_G0075.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Rancor_G0075.json -------------------------------------------------------------------------------- /export_examples/navigator/Rocke_G0106.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Rocke_G0106.json -------------------------------------------------------------------------------- /export_examples/navigator/Sandworm Team_G0034.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Sandworm Team_G0034.json -------------------------------------------------------------------------------- /export_examples/navigator/Scarlet Mimic_G0029.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Scarlet Mimic_G0029.json -------------------------------------------------------------------------------- /export_examples/navigator/Sharpshooter_G0104.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Sharpshooter_G0104.json -------------------------------------------------------------------------------- /export_examples/navigator/Sidewinder_G0121.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Sidewinder_G0121.json -------------------------------------------------------------------------------- /export_examples/navigator/Silence_G0091.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Silence_G0091.json -------------------------------------------------------------------------------- /export_examples/navigator/Silent Librarian_G0122.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Silent Librarian_G0122.json -------------------------------------------------------------------------------- /export_examples/navigator/SilverTerrier_G0083.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/SilverTerrier_G0083.json -------------------------------------------------------------------------------- /export_examples/navigator/Sowbug_G0054.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Sowbug_G0054.json -------------------------------------------------------------------------------- /export_examples/navigator/Stealth Falcon_G0038.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Stealth Falcon_G0038.json -------------------------------------------------------------------------------- /export_examples/navigator/Stolen Pencil_G0086.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Stolen Pencil_G0086.json -------------------------------------------------------------------------------- /export_examples/navigator/Strider_G0041.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Strider_G0041.json -------------------------------------------------------------------------------- /export_examples/navigator/Suckfly_G0039.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Suckfly_G0039.json -------------------------------------------------------------------------------- /export_examples/navigator/TA459_G0062.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/TA459_G0062.json -------------------------------------------------------------------------------- /export_examples/navigator/TA505_G0092.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/TA505_G0092.json -------------------------------------------------------------------------------- /export_examples/navigator/TA551_G0127.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/TA551_G0127.json -------------------------------------------------------------------------------- /export_examples/navigator/TEMP.Veles_G0088.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/TEMP.Veles_G0088.json -------------------------------------------------------------------------------- /export_examples/navigator/Taidoor_G0015.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Taidoor_G0015.json -------------------------------------------------------------------------------- /export_examples/navigator/The White Company_G0089.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/The White Company_G0089.json -------------------------------------------------------------------------------- /export_examples/navigator/Threat Group-1314_G0028.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Threat Group-1314_G0028.json -------------------------------------------------------------------------------- /export_examples/navigator/Threat Group-3390_G0027.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Threat Group-3390_G0027.json -------------------------------------------------------------------------------- /export_examples/navigator/Thrip_G0076.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Thrip_G0076.json -------------------------------------------------------------------------------- /export_examples/navigator/Tropic Trooper_G0081.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Tropic Trooper_G0081.json -------------------------------------------------------------------------------- /export_examples/navigator/Turla_G0010.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Turla_G0010.json -------------------------------------------------------------------------------- /export_examples/navigator/Volatile Cedar_G0123.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Volatile Cedar_G0123.json -------------------------------------------------------------------------------- /export_examples/navigator/WIRTE_G0090.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/WIRTE_G0090.json -------------------------------------------------------------------------------- /export_examples/navigator/Whitefly_G0107.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Whitefly_G0107.json -------------------------------------------------------------------------------- /export_examples/navigator/Windigo_G0124.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Windigo_G0124.json -------------------------------------------------------------------------------- /export_examples/navigator/Windshift_G0112.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Windshift_G0112.json -------------------------------------------------------------------------------- /export_examples/navigator/Winnti Group_G0044.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Winnti Group_G0044.json -------------------------------------------------------------------------------- /export_examples/navigator/Wizard Spider_G0102.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/Wizard Spider_G0102.json -------------------------------------------------------------------------------- /export_examples/navigator/ZIRCONIUM_G0128.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/ZIRCONIUM_G0128.json -------------------------------------------------------------------------------- /export_examples/navigator/admin@338_G0018.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/admin@338_G0018.json -------------------------------------------------------------------------------- /export_examples/navigator/menuPass_G0045.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/export_examples/navigator/menuPass_G0045.json -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/requirements.txt -------------------------------------------------------------------------------- /resources/images/ALL-MITRE-ATTACK.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/resources/images/ALL-MITRE-ATTACK.png -------------------------------------------------------------------------------- /resources/images/HELK_MITREattack.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/resources/images/HELK_MITREattack.png -------------------------------------------------------------------------------- /resources/images/MITRE-ATTACK-GROUPS.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/resources/images/MITRE-ATTACK-GROUPS.png -------------------------------------------------------------------------------- /setup.cfg: -------------------------------------------------------------------------------- 1 | [metadata] 2 | description_file = README.md -------------------------------------------------------------------------------- /setup.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/ATTACK-Python-Client/HEAD/setup.py --------------------------------------------------------------------------------